• Title/Summary/Keyword: Low-power security mechanism

Search Result 29, Processing Time 0.026 seconds

Adaptive Power Saving Mechanism of Low Power Wake-up Receivers against Battery Draining Attack (배터리 소모 공격에 대응하는 저전력 웨이크업 리시버의 적응형 파워 세이빙 메커니즘)

  • So-Yeon Kim;Seong-Won Yoon;Il-Gu Lee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.34 no.3
    • /
    • pp.393-401
    • /
    • 2024
  • Recently, the Internet of Things (IoT) has been widely used in industries and daily life that directly affect human safety, life, and assets. However, IoT devices, which need to meet low-cost, lightweight, and low-power requirements, face a significant problem of shortened battery lifetime due to battery draining attacks and interference. To solve this problem, the 802.11ba standard for the Wake-up Receiver (WuR) has emerged, this feature is playing a crucial role in minimizing energy consumption. However, the WuR protocol did not consider security mechanisms in order to reduce latency and overhead. Therefore, in this study, anAdaptive Power Saving Mechanism (APSM) is proposed for low-power WuR to counter battery draining attacks. APSM can minimize abnormally occurring power consumption by exponentially increasing power-saving time in environments prone to attacks. According to experimental results, the proposed APSM improved energy consumption efficiency by a minimum of 13.77% compared to the traditional Legacy Power Saving Mechanism (LPSM) when attack traffic ratio is 10% or more of the total traffic.

Design and Implementation of Low Power Container Security Device based on IEEE 802.15.4 (IEEE 802.15.4 기반 저전력 컨테이너 보안장치의 설계 및 구현)

  • Park, Se-Young;Kim, Taek-Hyun;Choi, Hoon;Baek, Yun-Ju
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.35 no.2B
    • /
    • pp.215-224
    • /
    • 2010
  • A container security device (CSD) monitors intrusions through the cargo door; it is a reduced function device that uses IEEE 802.15.4 with a beacon mode. However, in the beacon mode, the CSD consumes too much battery power in periodical idle listening and sensing trials. Moreover, the CSD cannot send the message to the CSD reader actively, and it makes big latency problem. Therefore, we propose a low-power CSD to reduce the unnecessary power consumption. The proposed CSD follows the requirements of the U.S. Department of Homeland Security, and reduces battery consumption through a power-efficient hardware design, a night-watch mechanism for low-power operation and low-power sensing to reduce unnecessary monitoring. And the CSD sends alert message to the CSD reader. Simulation results show that our CSD reduces battery consumption by over 70% through the night-watch mechanism and by approximately 80% through the low-power sensing. And the CSD can send the alert message to the remote CSD reader by over 94%.

A Model for Power Quality Control Mechanism for Electric Power Market (전력시장체제하에서의 전력품질제어 메커니즘에 대한 모델링)

  • 이근준
    • The Transactions of the Korean Institute of Electrical Engineers A
    • /
    • v.52 no.7
    • /
    • pp.381-386
    • /
    • 2003
  • To provide a specified power quality under electric market system is becoming an important issue for customers and utility company. However, there is no realistic infra-structure to design a power system for the specified power quality. Present electric market is operating under the economic point of view. The low power price could be attractive, but the effect of low price could result the lower power quality for the long time and threat power system security. This paper presents a model which conceptualize the dynamic power quality control mechanism to minimize total cost of a society which is affected electric power quality. This model aims to produce a basic infra-structure to balance cost and quality under the electric market system.

Providing Efficient Secured Mobile IPv6 by SAG and Robust Header Compression

  • Wu, Tin-Yu;Chao, Han-Chieh;Lo, Chi-Hsiang
    • Journal of Information Processing Systems
    • /
    • v.5 no.3
    • /
    • pp.117-130
    • /
    • 2009
  • By providing ubiquitous Internet connectivity, wireless networks offer more convenient ways for users to surf the Internet. However, wireless networks encounter more technological challenges than wired networks, such as bandwidth, security problems, and handoff latency. Thus, this paper proposes new technologies to solve these problems. First, a Security Access Gateway (SAG) is proposed to solve the security issue. Originally, mobile terminals were unable to process high security calculations because of their low calculating power. SAG not only offers high calculating power to encrypt the encryption demand of SAG's domain, but also helps mobile terminals to establish a multiple safety tunnel to maintain a secure domain. Second, Robust Header Compression (RoHC) technology is adopted to increase the utilization of bandwidth. Instead of Access Point (AP), Access Gateway (AG) is used to deal with the packet header compression and de-compression from the wireless end. AG's high calculating power is able to reduce the load on AP. In the original architecture, AP has to deal with a large number of demands by header compression/de-compression from mobile terminals. Eventually, wireless networks must offer users "Mobility" and "Roaming". For wireless networks to achieve "Mobility" and "Roaming," we can use Mobile IPv6 (MIPv6) technology. Nevertheless, such technology might cause latency. Furthermore, how the security tunnel and header compression established before the handoff can be used by mobile terminals handoff will be another great challenge. Thus, this paper proposes to solve the problem by using Early Binding Updates (EBU) and Security Access Gateway (SAG) to offer a complete mechanism with low latency, low handoff mechanism calculation, and high security.

Design and Implementation of Low-power CSD Considering Beacon Period and Channel Scan Time (비컨 주기와 채널 탐색기간을 고려한 저전력 CSD의 설계 및 구현)

  • Kim, Taek-Hyun;Park, Se-Young;Choi, Hoon;Baek, Yun-Ju
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.16 no.1
    • /
    • pp.50-54
    • /
    • 2010
  • A Container Security Device (CSD) which is different existing RFID Tag strengthens the physical security as mounted inside the container and the information security as encrypts doubly a data. CSD must use the resources efficiently in order to operate with the battery. Therefore, it needs low-power mechanism which repeats the sleep period and channel scan period. However, by adjusting these periods, the trade-off occurs between energy efficiency and network connectivity. In this paper, we implement low-power CSD and resolve this problem by adjusting beacon period and channel scan time. As a result, We guarantee the network connectivity 95% or more and maximum life up to 16 days using common AA batteries.

Secure 6LoWPAN Neighbor Discovery Address Registration Protocol (안전한 6LoWPAN Neighbor Discovery 주소 등록 프로토콜)

  • Han, Sang-woo;Park, Chang-seop
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.1
    • /
    • pp.17-28
    • /
    • 2019
  • 6LoWPAN based on IEEE 802.15.4 is a realistic standard platform for various Internet of Things (IoT) applications. To bootstrap the LoWPAN (Low-power Wireless Personal Area Network), each device must perform 6LoWPAN-ND address registration to assign a unique IPv6 address. Without adequate security mechanisms, 6LoWPAN-ND is vulnerable to a variety of security attacks including corrupted node attacks. Several security mechanisms have been proposed as a supplement to the vulnerability, but the vulnerability exists because it relies solely on IEEE 802.15.4 hop-by-hop security. In this paper, we propose and analyze a vulnerability of 6LoWPAN-ND address registration and a new security mechanism suitable for preventing the attack of damaged node. It also shows that the proposed security mechanism is compatible with the Internet Engineering Task Force (IETF) standard and is more efficient than the mechanism proposed in the IETF 6 lo WG.

Towards Choosing Authentication and Encryption: Communication Security in Sensor Networks

  • Youn, Seongwook;Cho, Hyun-chong
    • Journal of Electrical Engineering and Technology
    • /
    • v.12 no.3
    • /
    • pp.1307-1313
    • /
    • 2017
  • Sensor networks are composed of provide low powered, inexpensive distributed devices which can be deployed over enormous physical spaces. Coordination between sensor devices is required to achieve a common communication. In low cost, low power and short-range wireless environment, sensor networks cope with significant resource constraints. Security is one of main issues in wireless sensor networks because of potential adversaries. Several security protocols and models have been implemented for communication on computing devices but deployment these models and protocols into the sensor networks is not easy because of the resource constraints mentioned. Memory intensive encryption algorithms as well as high volume of packet transmission cannot be applied to sensor devices due to its low computational speed and memory. Deployment of sensor networks without security mechanism makes sensor nodes vulnerable to potential attacks. Therefore, attackers compromise the network to accept malicious sensor nodes as legitimate nodes. This paper provides the different security models as a metric, which can then be used to make pertinent security decisions for securing wireless sensor network communication.

Elliptic Curve Signcryption Based Security Protocol for RFID

  • Singh, Anuj Kumar;Patro, B.D.K.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.1
    • /
    • pp.344-365
    • /
    • 2020
  • Providing security has been always on priority in all areas of computing and communication, and for the systems that are low on computing power, implementing appropriate and efficient security mechanism has been a continuous challenge for the researchers. Radio Frequency Identification (RFID) system is such an environment, which requires the design and implementation of efficient security mechanism. Earlier, the security protocols for RFID based on hash functions and symmetric key cryptography have been proposed. But, due to high strength and requirement of less key size in elliptic curve cryptography, the focus of researchers has been on designing efficient security protocol for RFID based on elliptic curves. In this paper, an efficient elliptic curve signcryption based security protocol for RFID has been proposed, which provides mutual authentication, confidentiality, non-repudiation, integrity, availability, forward security, anonymity, and scalability. Moreover, the proposed protocol successfully provides resistance from replay attack, impersonation attack, location tracking attack, de-synchronization attack, denial of service attack, man-in-the-middle attack, cloning attack, and key-compromise attack. Results have revealed that the proposed protocol is efficient than the other related protocols as it takes less computational time and storage cost, especially for the tag, making it ideal to be used for RFID systems.

Efficient RFID Authentication protocol for Distribution Database Environment (분산시스템 환경에 적합한 효율적인 RFID 인증 시스템)

  • Choi, Eun-Young;Lee, Su-Mi;Lim, Jong-In;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.6
    • /
    • pp.25-35
    • /
    • 2006
  • Radio Frequency identification (RFID) will become an important technology in remotely object identification systems. However, the use of RFID tags may create new threats to the sniな and Privacy of individuals holding RFID tags. These threats bring several problems which are information leakage of a tag, location trace of individuals and impersonation of a tag. Low-cost RFID systems have much restrictions such as the limited computing power, passive power mechanism and low storage space. Therefore, the cost of tag's computation should be considered as an important factor in low-cost RFID systems. We propose an authentication protocol, OHLCAP which requires only one one-way hash function operation and hence is very efficient. Furthermore, our protocol is suitable to distribution database environment. Hence our scheme can be applied to ubiquitous computing environment.

Teen Based Secure Group Communication Scheme for Wireless Sensor Networks (무선 센서네트워크를 위한 TEEN 기반의 안전한 그룹통신 기법)

  • Seo, Il-Soo
    • Convergence Security Journal
    • /
    • v.9 no.2
    • /
    • pp.71-78
    • /
    • 2009
  • It is very difficult to apply previous security protocols to WSNs(Wireless Sensor Networks) directly because WNSs have resource constrained characteristics such as a low computing ability, power, and a low communication band width. In order to overcome the problem, we proposes a secure group communication scheme applicable to WSNs. The proposed scheme is a combined form of the TEEN(Threshold sensitive Energy Efficient sensor Network protocol) clustering based hierarchical routing protocol and security mechanism, and we assume that WSNs are composed of sensor nodes, cluster headers, and base stations. We use both private key and public key cryptographic algorithms to achieve an enhanced security and an efficient key management. In addition, communications among sensor nodes, cluster headers, and base stations are accomplished by a hierarchical tree architecture to reduce power consumption. Therefore, the proposed scheme in this paper is well suited for WSNs since our design can provide not only a more enhanced security but also a lower power consumption in communications.

  • PDF